Analysis
-
max time kernel
108s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe
Resource
win7-20241010-en
General
-
Target
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe
-
Size
4.8MB
-
MD5
51ecdc2470c3d74fd02ae636ede8ea50
-
SHA1
699c18118bf2181ad2a4107c018380bde7bf959d
-
SHA256
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2
-
SHA512
0ed1942659cb5a942d7831bb2edc25a5a350743766aec97236311adf9d35bb58aa9a51ad1f0d2ff52b81eb28d04c715c9de4d00d9d2f5296ad6e1223838a6614
-
SSDEEP
98304:A9+lCU89BjJMZoVbn9+lCU89BjJMZoVbJ9+lCU89BjJMZoVb:XlCUIBjslCUIBjalCUIBj
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Darkcloud family
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Synaptics.exe39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe -
Executes dropped EXE 4 IoCs
Processes:
._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exeSynaptics.exe._cache_Synaptics.exepid process 1320 ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 2228 Synaptics.exe 2424 Synaptics.exe 4232 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exedescription pid process target process PID 2848 set thread context of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2228 set thread context of 2424 2228 Synaptics.exe Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exeSynaptics.exe._cache_Synaptics.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3368 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exepid process 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 2228 Synaptics.exe 2228 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exedescription pid process Token: SeDebugPrivilege 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Token: SeDebugPrivilege 2228 Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe._cache_Synaptics.exeEXCEL.EXEpid process 1320 ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 4232 ._cache_Synaptics.exe 3368 EXCEL.EXE 3368 EXCEL.EXE 3368 EXCEL.EXE 3368 EXCEL.EXE 3368 EXCEL.EXE 3368 EXCEL.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exeSynaptics.exeSynaptics.exedescription pid process target process PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2848 wrote to memory of 2380 2848 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2380 wrote to memory of 1320 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2380 wrote to memory of 1320 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2380 wrote to memory of 1320 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe ._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe PID 2380 wrote to memory of 2228 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Synaptics.exe PID 2380 wrote to memory of 2228 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Synaptics.exe PID 2380 wrote to memory of 2228 2380 39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2228 wrote to memory of 2424 2228 Synaptics.exe Synaptics.exe PID 2424 wrote to memory of 4232 2424 Synaptics.exe ._cache_Synaptics.exe PID 2424 wrote to memory of 4232 2424 Synaptics.exe ._cache_Synaptics.exe PID 2424 wrote to memory of 4232 2424 Synaptics.exe ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"C:\Users\Admin\AppData\Local\Temp\39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"C:\Users\Admin\AppData\Local\Temp\39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1320
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4232
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD551ecdc2470c3d74fd02ae636ede8ea50
SHA1699c18118bf2181ad2a4107c018380bde7bf959d
SHA25639b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2
SHA5120ed1942659cb5a942d7831bb2edc25a5a350743766aec97236311adf9d35bb58aa9a51ad1f0d2ff52b81eb28d04c715c9de4d00d9d2f5296ad6e1223838a6614
-
C:\Users\Admin\AppData\Local\Temp\._cache_39b71735c29ae5e9ec286aae7d645109d241a76007c23db531878d5daad2f9a2N.exe
Filesize412KB
MD5e01ba441b60c3b99317668c96dc4d261
SHA1891e0746e95d64c33267620da07c4c60170cc28e
SHA256fdda0e6a51c2bb59a620f073f6d0d15389884a6a8dcb7dbc39a4d0a723f76e49
SHA512d79555112e4af42e53ed332d4fff17b8afc40ebde18e7c6131ed6b721472321f1e2500c3878b3969f68a1f1a898575189d5af0c632c1ce3d74ded6820abd6f7c
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD56f2c3080a1780f9d88f80ce10f86eb9e
SHA1de02d5a1352533cc2b31ec311ce7dee507eeb861
SHA256602aa269bbd393e3cb564012c89612e46b22794bacd7374cb3153a4f227136b6
SHA51280e9224ac8d64b6ad49fdbb99226f287437d07c96b211198434b921831d0efc33ba558be31ab4e078b96bc923748a6e17614bc916253f5edc542310b094c1a8e